skip to main content
10.1145/1890912.1890913acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmiddlewareConference Proceedingsconference-collections
research-article

Design and implementation of user-managed access framework for web 2.0 applications

Published:29 November 2010Publication History

ABSTRACT

Web 2.0 applications allow individuals to manage their content online and to share it with other users and services on the Web. Such sharing requires access control to be put in place. Existing access control solutions, however, are unsatisfactory as they do not offer the functionality that users need in the open and user-driven Web environment. Additionally, such solutions are often custom-built and require substantial development effort, or use existing frameworks that provide benefits to developers only.

New proposals such as User-Managed Access (UMA) show a promising solution to authorization for Web 2.0 applications. UMA puts the end user in charge of assigning access rights to Web resources. It allows users to share data more selectively using centralized authorization systems which make access decisions based on user instructions. In this paper, we present the UMA/j framework which implements the UMA protocol and allows users of Web applications to use their preferred authorization mechanisms. It also supports developers in building access control for their Web 2.0 applications by providing ready-to-use components that can be integrated with minimum effort.

References

  1. JSR-154: Java Servlet 2.5 Specification. http://jcp.org/en/jsr/detail?id=154. Accessed 29/09/2010.Google ScholarGoogle Scholar
  2. OAuth leeloo. http://leeloo.smartam.net/. Accessed 29/09/2010.Google ScholarGoogle Scholar
  3. OpenSSO Project. https://opensso.dev.java.net/. Accessed 29/09/2010.Google ScholarGoogle Scholar
  4. OWASP Enterprise Security API. http://www.owasp.org/. Accessed 29/09/2010.Google ScholarGoogle Scholar
  5. Spring Security. http://static.springsource.org/spring-security. Accessed 29/09/2010.Google ScholarGoogle Scholar
  6. UMA 1.0 Core Protocol. http://kantarainitiative.org/confluence/display/uma/UMA+1.0+Core+Protocol. Accessed 29/09/2010.Google ScholarGoogle Scholar
  7. UMA Scenarios and Use Cases. http://kantarainitiative.org/confluence/display/uma/UMA+Scenarios+and+Use+Cases. Accessed 29/09/2010.Google ScholarGoogle Scholar
  8. OASIS eXtensible Access Control Markup Language (XACML). http://www.oasis-open.org/committees/xacml/, 2005. Version 2.0.Google ScholarGoogle Scholar
  9. Simple Web Token. http://oauth-wrap-wg.googlegroups.com/web/SWT-v0.9.5.1.pdf, November 2009. Version 0.9.5.1.Google ScholarGoogle Scholar
  10. Extensible Resource Descriptor (XRD) Version 1.0. http://docs.oasis-open.org/xri/xrd/v1.0/xrd-1.0.html July 2010. Committee Specification 01Google ScholarGoogle Scholar
  11. The OAuth 2.0 Protocol. http://tools.ietf.org/html/draft-ietf-oauth-v2, June 2010. (Work in Progress). Draft 09.Google ScholarGoogle Scholar
  12. A. Cavoukian. Privacy in the clouds. Identity in the Information Society, 1:89--108, December 2008.Google ScholarGoogle ScholarCross RefCross Ref
  13. E. Hammer-Lahav. The OAuth 1.0 Protocol. RFC 5849 (Draft Standard), 2010.Google ScholarGoogle Scholar
  14. E. Hammer-Lahav. Web Host Metadata. http://tools.ietf.org/html/draft-hammer-hostmeta, June 2010. (Work in Progress). Draft 13.Google ScholarGoogle Scholar
  15. M. Hart, R. Johnson, and A. Stent. More content - less control: Access control in the web 2.0. In WOSP '08: Proc. of the First Workshop on Online Social Networks, New York, NY, USA, 2008.Google ScholarGoogle Scholar
  16. M. P. Machulak, D. Catalano, E. L. Maler, and A. van Moorsel. User-Managed Access to Web Resources. In DIM '10: Proc. of the 6th ACM Workshop on Digital Identity Management, New York, NY, USA, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. P. Machulak and A. van Moorsel. Architecture and Protocol for User-Controlled Access Management in Web 2.0 Applications. In ICDCS-SPCC 2010: Proc. of the 1st ICDCS Workshop on Security and Privacy in Cloud Computing, Genoa, Italy, June 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. M. L. Mazurek et al. Access control for home data sharing: Attitudes, needs and practices. In CHI '10: Proc. of the 28th Intl. Conf. on Human Factors in Computing Systems, New York, NY, USA, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. C. Neuman, S. Hartman, and K. Raeburn. The Kerberos Network Authentication Service (V5). RFC 4120 (Draft Standard), 2005.Google ScholarGoogle Scholar
  20. M. Nottingham and E. Hammer-Lahav. Defining Well-Known Uniform Resource Identifiers (URIs). RFC 5785 (Draft Standard), 2010.Google ScholarGoogle Scholar
  21. Scholz, C. and Machulak, M. P. and Maler, E. L. OAuth Dynamic Client Registration Protocol. http://tools.ietf.org/html/draft-oauth-dyn-reg. Accessed 29/09/2010.Google ScholarGoogle Scholar

Index Terms

  1. Design and implementation of user-managed access framework for web 2.0 applications

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      MW4SOC '10: Proceedings of the 5th International Workshop on Middleware for Service Oriented Computing
      November 2010
      47 pages
      ISBN:9781450304528
      DOI:10.1145/1890912

      Copyright © 2010 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 29 November 2010

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader